#VU22453 Path traversal in WISE-PaaS/RMM


Published: 2019-11-01

Vulnerability identifier: #VU22453

Vulnerability risk: Medium

CVSSv3.1: 6.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-13551

CWE-ID: CWE-22

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
WISE-PaaS/RMM
Web applications / CRM systems

Vendor: Advantech Co., Ltd

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences. A remote attacker can send a specially crafted HTTP request and read arbitrary files on the system.

Note: An attacker can leverage this vulnerability to remotely execute code.

Mitigation
Vendor recommends to update to new EdgeSense and DeviceOn software bundles.

Vulnerable software versions

WISE-PaaS/RMM: 3.3.29


External links
http://www.us-cert.gov/ics/advisories/icsa-19-304-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability